Global Patent Index - EP 1529369 A1

EP 1529369 A1 20050511 - METHOD FOR SECURE DATA EXCHANGE BETWEEN TWO DEVICES

Title (en)

METHOD FOR SECURE DATA EXCHANGE BETWEEN TWO DEVICES

Title (de)

VORRICHTUNG ZUM GESICHERTEN DATENAUSTAUSCH ZWISCHEN ZWEI VORRICHTUNGEN

Title (fr)

PROC D D' CHANGE S CURIS D'INFORMATIONS ENTRE DEUX DISPOSITIFS

Publication

EP 1529369 A1 20050511 (FR)

Application

EP 03732820 A 20030610

Priority

  • CH 10022002 A 20020612
  • IB 0302425 W 20030610

Abstract (en)

[origin: WO03107585A1] The invention concerns a method for secure data exchange between two locally interconnected devices. In a preferred embodiment, the first device (10) is a security module containing a first encryption key, called private key (PAKV) of a pair of asymmetric encryption keys. The second device is a receiver (11) comprising at least a second encryption key, called public key (PAKB) of said pair of asymmetric encryption keys. Each of the devices further comprises a symmetric key (13). The first device (10) generates a first random number (A) which is encrypted by means of the private key (PAKV), then transmitted to the second device (11), wherein it is decrypted by means of the public key (PAKB). The second device (11) generates a second random number (B) which is encrypted by means of said public key (PAKB), then transmitted to the first device (10), wherein it is decrypted by means of the private key (PAKV). A session key (SK), used for secure data exchanges, is generated by a combination of the symmetric key and the random numbers (A, B) generated and received by each of the devices.

IPC 1-7

H04L 9/08; H04N 7/16

IPC 8 full level

H04L 1/02 (2006.01); H04L 9/08 (2006.01); H04N 7/167 (2011.01); H04L 9/30 (2006.01)

CPC (source: EP KR US)

G06F 21/107 (2023.08 - EP); G06F 21/445 (2013.01 - EP US); G06F 21/602 (2013.01 - EP US); G06F 21/606 (2013.01 - EP US); G06F 21/72 (2013.01 - EP US); H04L 9/08 (2013.01 - KR); H04L 9/0844 (2013.01 - EP US); H04L 9/0869 (2013.01 - US); H04L 9/30 (2013.01 - KR); H04L 63/061 (2013.01 - EP US); H04N 7/1675 (2013.01 - EP US); H04N 21/4181 (2013.01 - EP US); H04N 21/4367 (2013.01 - EP US); G06F 21/107 (2023.08 - US); G06F 2221/2129 (2013.01 - EP US); G06F 2221/2153 (2013.01 - EP US)

Citation (search report)

See references of WO 03107585A1

Designated contracting state (EPC)

AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

DOCDB simple family (publication)

WO 03107585 A1 20031224; AT E339819 T1 20061015; AU 2003240205 A1 20031231; AU 2003240205 B2 20070705; BR 0311813 A 20050315; BR PI0311813 B1 20170124; CA 2488837 A1 20031224; CA 2488837 C 20110426; CN 1659821 A 20050824; DE 60308384 D1 20061026; DE 60308384 T2 20070920; EP 1529369 A1 20050511; EP 1529369 B1 20060913; ES 2273005 T3 20070501; HK 1072134 A1 20050812; IL 165598 A0 20060115; IL 165598 A 20100217; JP 2006512792 A 20060413; KR 101009523 B1 20110118; KR 20050010860 A 20050128; MY 132101 A 20070928; PL 371972 A1 20050711; PT 1529369 E 20070131; RU 2004135376 A 20050627; RU 2321179 C2 20080327; SG 105005 A1 20040730; TW 200401203 A 20040116; US 2006190726 A1 20060824; US 2013101120 A1 20130425; US 8522028 B2 20130827; ZA 200409819 B 20061025

DOCDB simple family (application)

IB 0302425 W 20030610; AT 03732820 T 20030610; AU 2003240205 A 20030610; BR 0311813 A 20030610; CA 2488837 A 20030610; CN 03813533 A 20030610; DE 60308384 T 20030610; EP 03732820 A 20030610; ES 03732820 T 20030610; HK 05104190 A 20050519; IL 16559804 A 20041207; JP 2004514265 A 20030610; KR 20047019670 A 20030610; MY PI20032170 A 20030611; PL 37197203 A 20030610; PT 03732820 T 20030610; RU 2004135376 A 20030610; SG 200302510 A 20030507; TW 92115885 A 20030611; US 201213716879 A 20121217; US 51742803 A 20030610; ZA 200409819 A 20041203